Method, System, Network Server And Storage Medium For Anonymous Dating

In a method, system, network server and storage medium for anonymous dating, the system obtains dating information transmitted by a dating information sender; encrypts an account of the dating information sender; performs random pairing for the dating information sender in the system for anonymous network dating; determines information of a dating information receiver according to a pairing result; and transmits to the dating information receiver the dating information after the account is encrypted.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of PCT Application No. PCT/CN2012/084715 filed on Nov. 16, 2016. This application claims the benefit and priority of Chinese Application No. CN201110408418.2 filed on Dec. 9, 2011. The entire disclosures of each of the above applications are incorporated herein by reference.

FIELD

The present disclosure relates to Method, System, Network Server and Storage Medium for Anonymous Dating.

BACKGROUND

This section provides background information related to the present disclosure which is not necessarily prior art.

In a current dating network, each user is allocated an account. Conversations established by users are for specific similarities, respectively. During a process of exchanging information, two dating users are able to view the user account of the other. That is, in the network, a user creates an account during dating activities and network management activities. When dating another user through the account, users know the user's account information and may associate or search the account through the account information and print information generated during the dating activities. Thus, the risk of jeopardizing their privacy exists for the users in the dating network. Ensuring that private information, such as the users' account information, is not leaked when the users discuss private topics is not satisfied in a conventional dating system.

SUMMARY

This section provides a general summary of the disclosure, and is not a comprehensive disclosure of its full scope or all of its features.

A method, system, network server for anonymous dating is provided according to examples of the present disclosure, so as to implement anonymous dating and ensure security of user's privacy.

A method for anonymous dating, applying to a system for anonymous network dating, is provided according to an example of the present disclosure, which includes: obtaining dating information transmitted by a dating information sender, encrypting an account of the dating information sender; performing random pairing for the dating information sender in the system for anonymous network dating, determining information of a dating information receiver according to a pairing result; transmitting to the dating information receiver the dating information after the account is encrypted.

Furthermore, a system for anonymous network dating is provided according to an example of the present disclosure, which includes a network server and a client of a dating information receiver. The network server is to encrypt an account of a dating information sender, perform random pairing for the dating information sender in the system for anonymous network dating, determine information of a dating information receiver according to a pairing result, and transmit to the dating information receiver dating information after the account is encrypted. The client of the dating information receiver is to receive the dating information after the account is encrypted and display the dating information.

Furthermore, a network server, applying to a system for anonymous network dating, is provided according to an example of the present disclosure, which includes: an encrypting module, a pairing module and a transmitting module. The encrypting module is to encrypt an account of a dating information sender. The pairing module is to perform random pairing for the dating information sender in the system for anonymous network dating and determine information of a dating information receiver according to a pairing result. The transmitting module is to transmit to the dating information receiver the dating information after the account is encrypted.

Furthermore, a storage medium storing instructions is provided according to an example of the present disclosure. When executed by a computer, the instructions will cause the computer to: obtain dating information transmitted by a dating information sender, encrypt an account of the dating information sender; perform random pairing for the dating information sender in the system for anonymous network dating, determine information of a dating information receiver according to a pairing result; and transmit to the dating information receiver the dating information after the account is encrypted.

It can be seen from the above, according to examples of the present disclosure, in a dating system, a user's account is encrypted, and a receiver is searched out in a manner of random pairing, so that the receiver cannot obtain the user account information when dating is performed through a dating network, and security of private information is ensured.

Further areas of applicability will become apparent from the description provided herein. The description and specific examples in this summary are intended for purposes of illustration only and are not intended to limit the scope of the present disclosure.

DRAWINGS

The drawings described herein are for illustrative purposes only of selected embodiments and not all possible implementations, and are not intended to limit the scope of the present disclosure.

FIG. 1 is a flowchart illustrating a method for anonymous dating in accordance with an example of the present disclosure;

FIG. 2 is a schematic diagram illustrating a structure of a system for anonymous network dating in accordance with an example of the present disclosure;

FIG. 3 is a schematic diagram illustrating a structure of a network server for anonymous dating in accordance with an example of the present disclosure.

Corresponding reference numerals indicate corresponding parts throughout the several views of the drawings.

DETAILED DESCRIPTION

Example embodiments will now be described more fully with reference to the accompanying drawings.

Technical solutions according to examples of the present disclosure will be clearly illustrated in detail hereinafter with reference to the accompanying drawings. The described examples are only partial examples of the present disclosure, but are not all of the possible examples. According to the examples of the present disclosure, those skilled in the art can easily obtain other examples, which belong to the protection scope of the present disclosure.

As shown in FIG. 1, a method for anonymous dating is provided according to an example of the present disclosure. The method applies to a system for anonymous network dating. The system for anonymous network dating may be based on instant messaging or an anonymous email. The method includes the following procedures.

At block 101, dating information is received, which is transmitted by a dating information sender. An account of the dating information sender is encrypted.

During an encrypting process, a network address and the account of the dating information sender may be encrypted at the same time, and/or the account of the dating information sender is encrypted according to a DES encryption algorithm.

At block 102, the sender is paired randomly in the system for anonymous network dating. According to a pairing result, information of a dating information receiver is determined.

For example, random pairing is performed according to a keyword of personal information of the sender and the receiver. The receiver is a user that agrees to receive the anonymous dating information. Information of the receiver has been stored in a database in the system for anonymous network dating. One user may be the dating information sender as well as the dating information receiver.

Methods for random pairing may be any one of the following methods, but may be not limited in the following methods: 1. pairing users in close regions; 2. pairing users whose birthdays are close to each other; 3. pairing homosexual or heterosexual users; 4. pairing users in a same age range; 5. pairing users having a same interest; 6. a method that mixes any two or more methods above. That is, the users may be paired according to a keyword of personal information such as social information related to the users, wherein the keyword of the personal information may include, for example, a region, a birthday, a gender, an age, an interest, and so on.

The pairing methods above are based on an information matching degree of the dating information sender and the dating information receiver. For example, in a random dating system, the sender transmits the dating information and one or more dating information receivers may be selected according to the region where the information receiver is located. After receiving the dating information, one or more of the information receivers may choose to ignore the dating information or to respond to the dating information. In another example, in the marriage seeking system, users are paired according to gender, age, and other pairing requirements. A user that has a different gender but is in the same age range with the sender may be selected as the receiver. Moreover, in the pairing process, a privacy level may be determined by the user. Information for pairing may be different for users with different privacy levels. For example, certain users may not agree to release personal information such as their gender and their age for pairing. The personal information not released by the users may not be considered for pairing with other users so as to reduce the possibility of the leaking of information.

At block 103, the dating information after the account is encrypted is transmitted to the dating information receiver.

In order to improve security of the user's account, in addition to encrypting the user's account, the network address of the dating information sender may be encrypted. That is, at block 103, the network address of the dating information sender is further encrypted.

A way of encrypting the information above, such as the account information, may be through the DES encryption algorithm (which is a symmetric cryptosystem, and is also called as a US Data Encryption Standard). In the condition that a digital sequence number is taken as the user's account, the DES encryption algorithm may be adopted, and version information may be added to an encryption result so as to upgrade and update the algorithm.

In an example of the present disclosure, as the account of the dating information sender is encrypted, the receiving user is randomly paired with the sender and may not obtain the account information of the sender. Thus, it is avoided that the receiver obtains information of the dating information sender through the account, e.g., an instant messaging number, an IP address, an age, an address, a telephone number, or a gender, and privacy protection is improved in the anonymous dating system. In an example of the present disclosure, dating pairing is performed in a manner of random pairing so as to reduce the possibility of repetition of the users' dating objects.

Accordingly, as shown in FIG. 2, a system for anonymous network dating is provided according to an example of the present disclosure, which includes a network server 1 and a client 2 of a dating information receiver.

The network server 1 is to encrypt an account of a dating information sender, perform random pairing for the dating information sender in the system for anonymous dating, determine information of the dating information receiver according to a pairing result, and transmit to the dating information receiver the information after the account is encrypted.

Methods for random pairing may be any one of, but not limited to, the following methods: 1. pairing users in close regions; 2. pairing users whose birthdays are close to each other; 3. pairing homosexual or heterosexual users; 4. pairing users in a same age range; 5. pairing users having a same interest; 6. a method that mixes any two or more methods above. That is, the users may be paired according to a keyword of personal information, such as social information related to the users, wherein the keyword of the personal information may include identifiers such as a region, a birthday, a gender, an age, an interest, and so on.

The pairing methods above are based on an information matching degree of the dating information sender and the dating information receiver. In an example, in a random dating system, the sender transmits the dating information and one or more dating information receivers may be selected according to a region where the information receiver is located. After receiving the dating information, the one or more information receivers may choose to ignore the dating information or respond to the dating information. In another example, in the marriage seeking system, according to gender, age, and other pairing requirements, a user that has a different gender but is in the same age range with the sender may be selected as the receiver. Moreover, in the pairing processing, a privacy level may be further considered. Information for pairing may be different for users with different privacy levels. For example, if certain users do not agree to release personal information, such as their gender and their age for pairing, this personal information not released by the users for pairing may not be considered for pairing with other users so as to reduce the possibility of the leaking of information.

It can be seen from the example above that information of a large number of users is stored in the network server 1. The information representing a user's personal attributes may be used for pairing between different users. The server may transmit the dating information according to the pairing result. Different users may agree to use different personal information for anonymous dating. When performing the pairing, the server will pair users according to information agreed to be used for pairing by the users.

The client 2 of the dating information receiver is to receive the dating information after the account is encrypted and display only the dating information. Since the account of the sender is encrypted, the client of the receiver may not decrypt and display the additional account information. Thus, only the dating information transmitted by the sender is displayed, e.g., a network message, a picture, an audio, or an audio and video link.

The system for anonymous network dating may include multiple clients. The clients may act as dating information senders as well as dating information receivers. A user may run a client to log into the dating system through a certain account. The client transmits dating information to the server. The server obtains the personal information of the account according to the received dating information and the account of the sender transmits the dating information to other users through pairing.

As shown in FIG. 2, although the line between the network server and the client of the dating information receiver is a solid line, this does not mean that the two may only be connected via a wired network. The client may be installed in a device such as personal computer or a mobile terminal and the network server and the dating information receiver may be connected via a wired or wireless network. Moreover, although one network server and one client of the dating information receiver are shown in FIG. 2, the system may include multiple network servers and multiple clients of dating information receivers in another example. The example in FIG. 2 cannot be limitation for examples of the present disclosure.

FIG. 3 is a diagram illustrating a structure of a network server according to an example of the present disclosure. The network server applies to a system for anonymous network dating, wherein the system for anonymous network dating may be based on instant messaging or an anonymous email. The network server may include: an encrypting module 10 to encrypt an account of a dating information sender; a pairing module 12 to perform random pairing for the sender in the system for anonymous network dating and determine information of a dating information receiver according to a pairing result; and a transmitting module 14 to transmit to the dating information of the receiver after the account is encrypted. In the example, the receiver may be a user agreeing to receive the anonymous dating information. The information of the receiver is stored in a database. A user may be the sender as well as a receiver.

In an example of the present disclosure, a receiver cannot directly see an account after the account is encrypted. Thus, the receiver cannot perform searching according to the account information, so as to avoid the leaking of privacy of the dating information sender.

In order to improve security of the user's account, in addition to encrypting the user's account, the network address may further be encrypted. That is, the encrypting module 10 is intended to further to encrypt the network address of the dating information sender.

A way of encrypting the information above, such as the account, may be through the DES encryption algorithm (which is a symmetric cryptosystem, and is also called as a US Data Encryption Standard). In the condition that a digital sequence number is taken as the user's account, the DES encryption algorithm may be adopted, and version information may be added to an encryption result so as to upgrade and update the algorithm.

In the system for anonymous dating according to an example of the present disclosure, as the account of the dating information sender is encrypted, the user of the receiver randomly paired may not obtain the account of the sender. Thus, it is avoided that the receiver obtains the information of the dating information sender through the account, e.g., an age, an address, a telephone number, or a gender, and privacy protection is improved in the anonymous dating system. In an example of the present disclosure, dating pairing is performed in a manner of random pairing so as to reduce the possibility of repetition of users' dating objects.

It should be noted that explanations of terms in the server example and the system example above are the same as those in the method example above, which are not described repeatedly herein.

It can be seen from the above, according to examples of the present disclosure, in a dating system, a user's account is encrypted, and a receiver is searched out in a manner of random pairing, so that the receiver cannot obtain the user account information when dating is performed through a dating network, and the security of private information is ensured.

Those skilled in the art can understand that all or part of the steps in the method provided according to the examples of the present disclosure can be implemented by instructing related hardware of a computer program. The program may be stored in the readable memory of a computer, and the above method steps are included when the program is operated. The memory includes a Disk, an optical disk, a read-only memory storage (ROM) or a random access memory (RAM), and so on.

The foregoing are only preferred examples of the present disclosure and are not used to limit the protection scope of the present invention. Any equivalent substitution according to claims of the present invention is within the protection scope of the present invention.

According to the present disclosure, in a dating system, a user's account is encrypted, and a receiver is searched out in a manner of random pairing, so that the receiver cannot obtain the user's account information when dating is performed through a dating network, and the security of private information is ensured.

The foregoing description of the embodiments has been provided for purposes of illustration and description. It is not intended to be exhaustive or to limit the disclosure. Individual elements or features of a particular embodiment are generally not limited to that particular embodiment, but, where applicable, are interchangeable and can be used in a selected embodiment, even if not specifically shown or described. The same may also be varied in many ways. Such variations are not to be regarded as a departure from the disclosure, and all such modifications are intended to be included within the scope of the disclosure.

Reference throughout this specification to “one embodiment,” “an embodiment,” “specific embodiment,” or the like in the singular or plural means that one or more particular features, structures, or characteristics described in connection with an embodiment is included in at least one embodiment of the present disclosure. Thus, the appearances of the phrases “in one embodiment” or “in an embodiment,” “in a specific embodiment,” or the like in the singular or plural in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.

Claims

1. A method for anonymous dating, applying to a system for anonymous network dating, comprising:

obtaining dating information transmitted by a dating information sender, encrypting an account of the dating information sender;
performing random pairing for the dating information sender in the system for anonymous network dating, determining information of a dating information receiver according to a pairing result; and
transmitting to the dating information receiver the dating information after the account is encrypted.

2. The method of claim 1, wherein encrypting the account of the dating information sender comprises:

encrypting the account of the information sender according to a DES encryption algorithm.

3. The method of claim 1, wherein encrypting the account of the information sender comprises:

encrypting the account and a network address of the dating information sender.

4. The method of any of claims 1-3, wherein performing random pairing for the dating information sender comprises:

performing the random pairing according to a keyword of personal information of the dating information sender and the dating information receiver.

5. The method of claim 4, the keyword of the personal information includes at least one of a region, a birthday, a gender, an age, or an interest.

6. A system for anonymous network dating, comprising:

a network server, to encrypt an account of a dating information sender, perform random pairing for the dating information sender in the system for anonymous network dating, determine information of a dating information receiver according to a pairing result, and transmit to the dating information receiver dating information after the account is encrypted; and
a client of the dating information receiver, to receive the dating information after the account is encrypted, display the dating information.

7. A network server, applying to a system for anonymous network dating, comprising:

a processor for executing modules stored in a memory, the modules comprise:
an encrypting module, to encrypt an account of a dating information sender;
a pairing module, to perform random pairing for the dating information sender in the system for anonymous network dating, determine information of a dating information receiver according to a pairing result; and
a transmitting module, to transmit to the dating information receiver the dating information after the account is encrypted.

8. The network server of claim 7, wherein the encrypting module is further to encrypt a network address of the dating information sender.

9. The network server of claim 7, wherein the encrypting module is to encrypt the account of the dating information sender according to a DES encryption algorithm.

10. The network server of any of claims 7, wherein the pairing module is to perform the random pairing according to a keyword of personal information of the dating information sender and the dating information receiver.

11. A storage medium, storing instructions, which, when executed by a computer, will cause the computer to:

obtain dating information transmitted by a dating information sender, encrypt an account of the dating information sender;
perform random pairing for the dating information sender in the system for anonymous network dating, determine information of a dating information receiver according to a pairing result; and
transmit to the dating information receiver the dating information after the account is encrypted.

12. The storage medium of claim 11, wherein encrypt the account of the dating information sender comprises:

encrypt the account of the information sender according to a DES encryption algorithm.

13. The storage medium of claim 11, wherein encrypt the account of the information sender comprises:

encrypt the account and a network address of the dating information sender.

14. The storage medium of any of claims 11, wherein perform the random pairing for the dating information sender comprises:

perform the random pairing according to a keyword of personal information of the dating information sender and the dating information receiver.
Patent History
Publication number: 20140281521
Type: Application
Filed: Jun 2, 2014
Publication Date: Sep 18, 2014
Applicant: Tencent Technology (Shenzhen) Company Limited (Shenzhen)
Inventor: Zihao PAN (Shenzhen)
Application Number: 14/293,061
Classifications
Current U.S. Class: File Protection (713/165)
International Classification: G06F 21/62 (20060101);